CN108282495B - DNS hijacking defense method and device - Google Patents

DNS hijacking defense method and device Download PDF

Info

Publication number
CN108282495B
CN108282495B CN201810217625.1A CN201810217625A CN108282495B CN 108282495 B CN108282495 B CN 108282495B CN 201810217625 A CN201810217625 A CN 201810217625A CN 108282495 B CN108282495 B CN 108282495B
Authority
CN
China
Prior art keywords
dns
information
hijacked
domain name
defense
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810217625.1A
Other languages
Chinese (zh)
Other versions
CN108282495A (en
Inventor
陈归
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing QIYI Century Science and Technology Co Ltd
Original Assignee
Beijing QIYI Century Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing QIYI Century Science and Technology Co Ltd filed Critical Beijing QIYI Century Science and Technology Co Ltd
Priority to CN201810217625.1A priority Critical patent/CN108282495B/en
Publication of CN108282495A publication Critical patent/CN108282495A/en
Application granted granted Critical
Publication of CN108282495B publication Critical patent/CN108282495B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides a DNS hijacking defense method and a device, which are applied to a DNS system, and particularly collect DNS information of a set target domain name in a whole region; judging whether the target domain name is hijacked or not according to the DNS information; and returning correct DNS resolution information according to whether the DNS resolution information is hijacked or not. Through the above operation, the DNS request of the user can be prevented from being hijacked, so that the user can safely use the internet.

Description

DNS hijacking defense method and device
Technical Field
The invention relates to the technical field of Internet, in particular to a DNS hijacking defense method and device.
Background
DNS hijacking, also known as domain hijacking, refers to intercepting a domain name resolution request within the hijacked network range, analyzing the requested domain name, and passing the request outside the censorship range, otherwise returning a false IP address, or doing nothing to make the request lose response, which has the effect that a specific network cannot react or a user accesses a false website.
The DNS server is used as a key basic service of the Internet, and once DNS hijacking occurs, the normal operation of most of services of the Internet is influenced. Therefore, DNS hijacking has become one of the main problems affecting network security, and the analysis and research on DNS hijacking defense technology has attracted extensive attention.
Disclosure of Invention
In view of this, the present invention provides a DNS hijacking defense method and apparatus, so as to prevent a DNS request of a user from being hijacked, thereby enabling the user to use the internet securely.
In order to solve the problems, the invention discloses a DNS hijacking defense method which is applied to a DNS system and comprises the following steps:
collecting DNS information of a set target domain name in a whole region;
judging whether the target domain name is hijacked or not according to the DNS information;
and returning correct DNS resolution information according to whether the DNS resolution information is hijacked or not.
Optionally, the determining, according to the DNS information, whether the target domain name is hijacked includes:
and judging whether the target domain name is hijacked or not by comparing the DNS information with authoritative DNS information.
Optionally, the determining, according to the DNS information, whether the target domain name is hijacked further includes:
and when the target domain name is hijacked, further judging a hijacked area and a hijacked operator of the target domain name.
Optionally, the returning the correct DNS resolution information according to whether hijacked includes:
if the target domain name is not hijacked, returning a DNS resolution result in a local DNS or a DNS cache;
and if the target domain name is hijacked, returning the authoritative DNS resolution information to the user.
Optionally, the returning of correct DNS resolution information according to whether hijacked and a request of a user further includes:
and if the authoritative DNS resolution information cannot be obtained, returning default DNS resolution information to the user.
Correspondingly, in order to ensure the implementation of the method, the invention also provides a DNS hijacking defense device for DNS hijacking, which is applied to a DNS system and comprises a defense client and a defense server:
the defense client is used for collecting DNS information of a set target domain name in a whole region and transmitting the DNS information to the defense server;
the defense server is used for judging whether the target domain name is hijacked according to the DNS information and sending safety information reflecting whether the target domain name is hijacked to the defense client side in an active issuing mode;
the defense client is used for receiving the security information actively issued by the defense server, or acquiring the security information from the defense server in a polling mode, and returning correct DNS analysis information according to the security information.
Optionally, the defense server includes:
and the first judgment unit is used for judging whether the target domain name is hijacked or not by comparing the DNS information with authoritative DNS information.
Optionally, the defense server further includes:
and the second judgment unit is used for further judging the hijacked area and the hijacked operator of the target domain name when the first judgment unit judges that the target domain name is hijacked.
Optionally, the defending client includes:
the first returning unit is used for returning a DNS analysis result in the local DNS or the DNS cache if the target domain name is not hijacked;
and the second returning unit is used for returning the authoritative DNS resolution information to the user if the target domain name is hijacked.
Optionally, the defense client further includes:
and the third returning unit is used for returning default DNS analysis information to the user if the authoritative DNS analysis information cannot be obtained.
The technical scheme can show that the invention provides a DNS hijacking defense method and a device, which are applied to a DNS system, and particularly collect DNS information of a set target domain name in a whole region; judging whether the target domain name is hijacked or not according to the DNS information; and returning correct DNS resolution information according to whether the DNS resolution information is hijacked or not. Through the above operation, the DNS request of the user can be prevented from being hijacked, so that the user can safely use the internet.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart illustrating steps of a DNS hijacking defense method according to an embodiment of the present invention;
fig. 2 is a block diagram of a DNS hijacking prevention apparatus according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Fig. 1 is a flowchart illustrating steps of a DNS hijacking defense method according to an embodiment of the present invention.
Referring to fig. 1, the DNS hijacking defense method provided in this embodiment is applied to a DNS system, and is used to prevent DNS hijacking, and the defense method includes the following steps:
s101: and collecting DNS information of the set target domain name in the whole area.
The embodiment is directed to hijacking defense of domain names within a predetermined range, namely the target domain name. Since the method of the present embodiment is applied to the DNS system, the whole area herein refers to a network area served by the corresponding DNS system. The DNS information refers to an IP address corresponding to a corresponding domain name.
S102: and judging whether the target domain name is hijacked or not according to the DNS information.
And after the DNS information of the corresponding target area in the whole area is collected, judging whether the corresponding target domain name is hijacked or not according to the DNS information. The specific analysis method is to analyze the DNS information in real time according to a preset rule and compare the DNS information with authoritative DNS information so as to judge whether the target domain name is hijacked. The authoritative DNS information refers to DNS information stored in an authoritative DNS server, that is, information corresponding to a corresponding domain name and a correct IP address.
On the basis of judging that the target domain name is hijacked, the method is further used for further judging the specific hijacked area and the hijacked operator of the target domain name, and particularly, the method for comparing the collected DNS information with the authoritative DNS information is used for determining the hijacked area and the hijacked operator. The hijacked area belongs to a small area in the whole area, so that people can take corresponding measures for the hijacked area and a hijacked operator, and long-time hijacking is avoided.
S103: and returning correct DNS resolution information to the user according to the hijacking condition.
By correspondingly judging the target domain name, after determining whether the target domain name is hijacked or not, the correct DNS resolution information can be returned to the user according to the corresponding hijacked condition, namely, the correct IP address is returned to the user. The method comprises the following specific steps:
if the target domain name is determined not to be hijacked, acquiring corresponding DNS resolution information from a local DNS or a DNS cache, wherein the DNS resolution information is correct information because the target domain name is not hijacked, and returning the DNS resolution information to a user after the DNS resolution information is acquired; and if the target domain name is hijacked, acquiring DNS resolution information through an http DNS service or a public/authoritative DNS server, and returning the resolution information to the user.
In addition, if the DNS resolution information cannot be acquired through the http DNS service or the public/authoritative DNS server, default DNS resolution information, that is, a preset IP address is returned to the user. Although the default IP address cannot point to the correct IP address required by the user, the default IP address cannot be hijacked to the wrong IP address at least to cause the wrong IP address to be damaged by harmful information.
As can be seen from the above technical solutions, the present embodiment provides a DNS hijacking defense method, which is applied to a DNS system, and specifically collects DNS information of a set target domain name in a whole area; judging whether the target domain name is hijacked or not according to the DNS information; and returning correct DNS resolution information according to whether the DNS resolution information is hijacked or not. Through the above operation, the DNS request of the user can be prevented from being hijacked, so that the user can safely use the internet.
In the embodiment, DNS analysis results are provided through multiple sources, so that the DNS analysis results of a user side are ensured, and load balance of an HTTPDNS and a public/authoritative DNS is realized
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the illustrated order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments of the present invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no particular act is required to implement the invention.
Example two
Fig. 2 is a block diagram of a DNS hijacking prevention apparatus according to an embodiment of the present invention.
Referring to fig. 2, the DNS hijacking prevention apparatus provided in this embodiment is applied to a DNS system for preventing DNS hijacking, and includes a defense client 10 and a defense server.
The defense client is used for collecting DNS information of the set target domain name in the whole area and sending the collected DNS information to the defense server.
The embodiment is directed to hijacking defense of domain names within a predetermined range, namely the target domain name. Since the method of the present embodiment is applied to the DNS system, the whole area herein refers to a network area served by the corresponding DNS system. The DNS information refers to an IP address corresponding to a corresponding domain name.
And the defense server is used for judging whether the target domain name is hijacked or not according to the DNS information.
And after the DNS information of the corresponding target area in the whole area is collected, judging whether the corresponding target domain name is hijacked or not according to the DNS information. The defense service apparatus includes a first determination unit and a second determination unit. The first judging unit is used for analyzing the DNS information in real time according to a preset rule and comparing the DNS information with authoritative DNS information so as to judge whether the target domain name is hijacked or not. The authoritative DNS information refers to DNS information stored in an authoritative DNS server, that is, information corresponding to a corresponding domain name and a correct IP address.
On the basis that the first judging unit judges that the target domain name is hijacked, the second judging unit is used for further judging a specific hijacked area and a hijacked operator of the target domain name, wherein the hijacked area belongs to a small area in the whole area, so that people can take corresponding measures for the hijacked area and the hijacked operator, and long-time hijacked is avoided. And after judging whether the target domain name is hijacked, sending safety information reflecting whether the target domain name is hijacked to the defense client side in an active issuing mode.
And the defense client is used for returning correct DNS analysis information to the user according to the hijacking condition.
After receiving the security information actively issued by the defense server, the defense client can determine whether the defense client is hijacked, and if the defense server does not actively issue the security information, the defense client can acquire the security information from the defense server in a polling mode. After determining whether the target domain name is hijacked or not through the analysis of the security information, the correct DNS analysis information can be returned to the user according to the corresponding hijacked condition, namely, the correct IP address is returned to the user. The defense client specifically comprises a first return unit and a second return unit.
The first returning unit is used for acquiring corresponding DNS resolution information from a local DNS or a DNS cache under the condition that the target domain name is not hijacked, wherein the DNS resolution information is correct information because the target domain name is not hijacked, and the DNS resolution information is returned to a user after the DNS resolution information is acquired; the second returning unit is used for acquiring DNS resolution information through an http DNS service or a public/authoritative DNS server under the condition that the target domain name is hijacked, and returning the resolution information to the user.
In addition, the defense client further comprises a third returning unit, and the third returning unit is used for returning default DNS resolution information to the user if the DNS resolution information cannot be acquired through the http DNS service or the public/authoritative DNS server, namely returning a preset IP address to the user. Although the default IP address cannot point to the correct IP address required by the user, the default IP address cannot be hijacked to the wrong IP address at least to cause the wrong IP address to be damaged by harmful information.
As can be seen from the above technical solutions, the present embodiment provides a DNS hijacking defense apparatus, which is applied to a DNS system, and specifically collects DNS information of a set target domain name in a whole area; judging whether the target domain name is hijacked or not according to the DNS information; and returning correct DNS resolution information according to whether the DNS resolution information is hijacked or not. Through the above operation, the DNS request of the user can be prevented from being hijacked, so that the user can safely use the internet.
In the embodiment, DNS analysis results are provided through multiple sources, so that the DNS analysis results of a user side are ensured, and load balance of an HTTPDNS and a public/authoritative DNS is realized
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The technical solutions provided by the present invention are described in detail above, and the principle and the implementation of the present invention are explained in this document by applying specific examples, and the descriptions of the above examples are only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (6)

1. A DNS hijacking defense method is applied to a DNS system and is characterized by comprising the following steps:
collecting DNS information of a set target domain name in a whole region;
judging whether the target domain name is hijacked or not according to the DNS information, wherein the step of judging whether the target domain name is hijacked or not comprises the following steps: judging whether the target domain name is hijacked or not by comparing the DNS information with authoritative DNS information; the authoritative DNS information is the DNS information stored in the authoritative DNS server;
returning correct DNS resolution information according to whether the DNS resolution information is hijacked or not, wherein the steps comprise:
if the target domain name is not hijacked, returning a DNS resolution result in a local DNS or a DNS cache; and if the target domain name is hijacked, acquiring DNS resolution information through an http DNS service or the authoritative DNS server, and returning the authoritative DNS resolution information to the user.
2. The DNS hijacking defense method according to claim 1, wherein said determining whether the target domain name is hijacked according to the DNS information further comprises:
and when the target domain name is hijacked, further judging a hijacked area and a hijacked operator of the target domain name.
3. The DNS hijacking defense method according to claim 1, wherein said returning correct DNS resolution information according to whether hijacked and a user's request further comprises:
and if the authoritative DNS resolution information cannot be obtained, returning default DNS resolution information to the user.
4. A DNS hijacking defense device for DNS hijacking is applied to a DNS system and is characterized by comprising a defense client and a defense server:
the defense client is used for collecting DNS information of a set target domain name in a whole region and transmitting the DNS information to the defense server;
the defense server is used for judging whether the target domain name is hijacked according to the DNS information and sending safety information reflecting whether the target domain name is hijacked to the defense client side in an active issuing mode;
the defense server includes: the first judgment unit is used for judging whether the target domain name is hijacked or not in a mode of comparing the DNS information with authoritative DNS information; the authoritative DNS information is the DNS information stored in the authoritative DNS server;
the defense client is used for receiving the security information actively issued by the defense server, or acquiring the security information from the defense server in a polling mode, and returning correct DNS analysis information according to the security information;
the defense client comprises:
the first returning unit is used for returning a DNS analysis result in the local DNS or the DNS cache if the target domain name is not hijacked;
and the second returning unit is used for acquiring DNS resolution information through an http DNS service or the authoritative DNS server and returning the authoritative DNS resolution information to the user if the target domain name is hijacked.
5. The DNS hijacking defense apparatus according to claim 4, wherein said defense server further comprises:
and the second judgment unit is used for further judging the hijacked area and the hijacked operator of the target domain name when the first judgment unit judges that the target domain name is hijacked.
6. The DNS hijacking defense apparatus according to claim 4, wherein said defending client further comprises:
and the third returning unit is used for returning default DNS analysis information to the user if the authoritative DNS analysis information cannot be obtained.
CN201810217625.1A 2018-03-14 2018-03-14 DNS hijacking defense method and device Active CN108282495B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810217625.1A CN108282495B (en) 2018-03-14 2018-03-14 DNS hijacking defense method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810217625.1A CN108282495B (en) 2018-03-14 2018-03-14 DNS hijacking defense method and device

Publications (2)

Publication Number Publication Date
CN108282495A CN108282495A (en) 2018-07-13
CN108282495B true CN108282495B (en) 2021-10-15

Family

ID=62809761

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810217625.1A Active CN108282495B (en) 2018-03-14 2018-03-14 DNS hijacking defense method and device

Country Status (1)

Country Link
CN (1) CN108282495B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049064B (en) * 2019-05-10 2021-04-06 四川长虹电器股份有限公司 DNS hijacking detection method based on Internet of things equipment
CN110113364B (en) * 2019-05-29 2022-02-25 深圳市网心科技有限公司 Domain name hijacking defense method and device, computer device and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105681358A (en) * 2016-03-31 2016-06-15 北京奇虎科技有限公司 Domain name hijacking detection method, device and system
CN106330849A (en) * 2015-07-07 2017-01-11 安恒通(北京)科技有限公司 Method and device for preventing domain name hijack

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10735461B2 (en) * 2015-10-21 2020-08-04 Verisign, Inc. Method for minimizing the risk and exposure duration of improper or hijacked DNS records
CN106603501A (en) * 2016-11-22 2017-04-26 汉柏科技有限公司 Method, system and firewall device for preventing hijacking of domain name
CN107135236A (en) * 2017-07-06 2017-09-05 广州优视网络科技有限公司 A kind of detection method and system of target Domain Hijacking
CN107623693B (en) * 2017-09-30 2021-03-19 北京奇虎科技有限公司 Domain name resolution protection method, device, system, computing equipment and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106330849A (en) * 2015-07-07 2017-01-11 安恒通(北京)科技有限公司 Method and device for preventing domain name hijack
CN105681358A (en) * 2016-03-31 2016-06-15 北京奇虎科技有限公司 Domain name hijacking detection method, device and system

Also Published As

Publication number Publication date
CN108282495A (en) 2018-07-13

Similar Documents

Publication Publication Date Title
CN109688114B (en) Single sign-on method, authentication server and application server
US7634479B2 (en) Pre-populating local URL rating cache
EP3557843B1 (en) Content delivery network (cdn) bot detection using compound feature sets
US20190124048A1 (en) System for providing dns-based policies for devices
CN108737473B (en) Data processing method, device and system
US10491621B2 (en) Website security tracking across a network
CN108449308B (en) Method and device for identifying malicious resource access
JP2011525028A5 (en)
CN107026758B (en) Information processing method, information processing system and server for CDN service update
US20190289085A1 (en) System and method for tracking online user behavior across browsers or devices
US9866587B2 (en) Identifying suspicious activity in a load test
CN108282495B (en) DNS hijacking defense method and device
CN106411819B (en) Method and device for identifying proxy internet protocol address
WO2021257213A1 (en) Predictive model application for file upload blocking determinations
CN108282446A (en) Identify the method and apparatus of scanner
CN110955544A (en) Method, device and system for detecting usability of web system
CN114422439A (en) Interface current limiting method and device, computer equipment and storage medium
US11848960B2 (en) Content delivery network (CDN)-based bot detection service with stop and reset protocols
Fotouhi Tehrani et al. Security of alerting authorities in the WWW: measuring namespaces, DNSSEC, and Web PKI
US20180351978A1 (en) Correlating user information to a tracked event
KR20090075524A (en) Method and system for blocking detour access to unallowable site
JPH0950422A (en) Interaction succession type access control method on computer network and server computer therefor
KR100914600B1 (en) System and Method for Determining Invalid Clicks
US20220329622A1 (en) Low touch integration of a bot detection service in association with a content delivery network
CN112866221B (en) Authentication method, authentication system, computer-readable storage medium, and processor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant